Skip to main content

Compliance Acceleration AWS Multi-Account Strategy

Overview of InfusionPoints XccelerATOr Cyber Security Framework Multi-account Strategy based on Defense in depth, Least Privilege and least Functionality Concept. Built to meet Zero Trust Principals on AWS and AWS GovCloud. The XccelerATOr Cyber Security Framework was design to meet NIST SP 800-53 which will allow our customers to FedRAMP High, Moderate, Low and Low-Tailored Impact levels, DoD SRG Impact Levels 4,5, and 6 and since NIST SP 800-171 was derived form NIST 800-53 our framework meet the DFARS/CMMC requirements as well. Power by AWS

0:00 - Multi-Account Strategy

3:21 - XccelerATOr AWS Account Overview

6:16 - XccelerATOr Central Account

7:11 - XccelerATOr Transit Account

7:33 - XccelerATOr Management Account

8:26 - XccelerATOr Security Account

9:16 - XccelerATOr Logging Account

9:58- XccelerATOr Customer Production and Stagging Accounts

10:40 - XccelerATOr Summary

Authors Name